ELSA-2016-1940

ELSA-2016-1940 - openssl security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2016-09-27

Description


[1.0.1e-48.3]
- fix CVE-2016-2177 - possible integer overflow
- fix CVE-2016-2178 - non-constant time DSA operations
- fix CVE-2016-2179 - further DoS issues in DTLS
- fix CVE-2016-2180 - OOB read in TS_OBJ_print_bio()
- fix CVE-2016-2181 - DTLS1 replay protection and unprocessed records issue
- fix CVE-2016-2182 - possible buffer overflow in BN_bn2dec()
- fix CVE-2016-6302 - insufficient TLS session ticket HMAC length check
- fix CVE-2016-6304 - unbound memory growth with OCSP status request
- fix CVE-2016-6306 - certificate message OOB reads
- mitigate CVE-2016-2183 - degrade all 64bit block ciphers and RC4 to
112 bit effective strength
- replace expired testing certificates


Related CVEs


CVE-2016-2177
CVE-2016-2179
CVE-2016-2181
CVE-2016-6302
CVE-2016-6306
CVE-2016-2178
CVE-2016-2180
CVE-2016-2182
CVE-2016-6304

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) openssl-1.0.1e-48.el6_8.3.src.rpm8586b735d7b6b7b08873d9cce0f00b80ELSA-2021-9150
openssl-1.0.1e-48.el6_8.3.i686.rpm051e69d321bd6987f8790029bca27778ELSA-2021-9150
openssl-devel-1.0.1e-48.el6_8.3.i686.rpm75a2ceaa5b970602108c24cb0cae6a81ELSA-2021-9150
openssl-perl-1.0.1e-48.el6_8.3.i686.rpmecdb1ca75db8f27aa94358475ff4ba38ELSA-2021-9150
openssl-static-1.0.1e-48.el6_8.3.i686.rpmfea4b3b5f70f8ae6a82def47d11ec37cELSA-2021-9150
Oracle Linux 6 (x86_64) openssl-1.0.1e-48.el6_8.3.src.rpm8586b735d7b6b7b08873d9cce0f00b80ELSA-2021-9150
openssl-1.0.1e-48.el6_8.3.i686.rpm051e69d321bd6987f8790029bca27778ELSA-2021-9150
openssl-1.0.1e-48.el6_8.3.x86_64.rpm8d62e66380ea0cbeca7e46468f4e518fELSA-2021-9150
openssl-devel-1.0.1e-48.el6_8.3.i686.rpm75a2ceaa5b970602108c24cb0cae6a81ELSA-2021-9150
openssl-devel-1.0.1e-48.el6_8.3.x86_64.rpm201957adb99ec1fd4e7c4e01dbdc7b32ELSA-2021-9150
openssl-perl-1.0.1e-48.el6_8.3.x86_64.rpme6c352fb173ed6d02819434bc0476dfeELSA-2021-9150
openssl-static-1.0.1e-48.el6_8.3.x86_64.rpm8c4e46bd33bab65fd9f56ba2c826d078ELSA-2021-9150
Oracle Linux 7 (x86_64) openssl-1.0.1e-51.el7_2.7.src.rpm286d016418dcad3dab9f051a848665a1ELSA-2017-3518
openssl-1.0.1e-51.el7_2.7.x86_64.rpma88811a98c44a76c5de4ad18c532cfadELSA-2017-3518
openssl-devel-1.0.1e-51.el7_2.7.i686.rpmf7ba7f0852e322af86de59f768329bbbELSA-2017-3518
openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpmd965deb1323159abdbd9a6af616710c9ELSA-2017-3518
openssl-libs-1.0.1e-51.el7_2.7.i686.rpmb4c4f4381a46093d0c7cd686160a443aELSA-2017-3518
openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm63f8f4fbf6df8e6c36c259e9a7524232ELSA-2017-3518
openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm998e4de0a2a7a76982a425744ada2305ELSA-2017-3518
openssl-static-1.0.1e-51.el7_2.7.i686.rpm7e3b7077ecc68f76d6cab5a506958418ELSA-2017-3518
openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm576edbff933af12d4f822a235d147a4eELSA-2017-3518



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete